4.3
CVSSv2

CVE-2016-7176

Published: 09/09/2016 Updated: 07/11/2023
CVSS v2 Base Score: 4.3 | Impact Score: 2.9 | Exploitability Score: 8.6
CVSS v3 Base Score: 5.9 | Impact Score: 3.6 | Exploitability Score: 2.2
VMScore: 383
Vector: AV:N/AC:M/Au:N/C:N/I:N/A:P

Vulnerability Summary

epan/dissectors/packet-h225.c in the H.225 dissector in Wireshark 2.x prior to 2.0.6 calls snprintf with one of its input buffers as the output buffer, which allows remote malicious users to cause a denial of service (copy overlap and application crash) via a crafted packet.

Vulnerability Trend

Vulnerable Product Search on Vulmon Subscribe to Product

wireshark wireshark 2.0.0

wireshark wireshark 2.0.4

wireshark wireshark 2.0.1

wireshark wireshark 2.0.2

wireshark wireshark 2.0.3

wireshark wireshark 2.0.5

debian debian linux 8.0

Vendor Advisories

It may be possible to make Wireshark crash via the H225 dissector by injecting a malformed packet onto the wire or by convincing someone to read a malformed packet trace file ...